Home > Store

LDAP Directories Explained: An Introduction and Analysis

Register your product to gain access to bonus material or receive a coupon.

LDAP Directories Explained: An Introduction and Analysis

Book

  • Sorry, this book is no longer in print.
Not for Sale

Description

  • Copyright 2003
  • Dimensions: 7-3/8" x 9-1/4"
  • Pages: 432
  • Edition: 1st
  • Book
  • ISBN-10: 0-201-78792-X
  • ISBN-13: 978-0-201-78792-4

Directory services matter to nearly every organization because they help centrally manage information and thereby reduce the costs of computing services. LDAP (Lightweight Directory Access Protocol) is a set of protocols that have become the internet standard for accessing directories. Many people need to understand directory services and LDAP in order to make decisions for their business. The books currently available are too advanced for technical managers and those new to directory services. This book is designed to fill that need. The author spends the first half of the book exploring how directory services and LDAP work and then the second half discussing the most popular implementations - OpenLDAP, Microsoft Active Directory, and Directory Server - for those who are trying to compare products. This book provides the technical foundation that will enable IT managers to make sound business decisions and developers to move on to more advanced books.

Sample Content

Downloadable Sample Chapter

Click below for Sample Chapter(s) related to this title:
Sample Chapter 1

Table of Contents



Foreword.


Preface.


Acknowledgments.

I. HOW LDAP WORKS.

1 Overview of LDAP.

Introducing Directories.

Structure.

Content and Usefulness.

Benefits of a Directory.

Introducing LDAP.

Mycompany.com.

Namespace.

Protocol.

Schema.

Management.

Vendor LDAP Products.

Why Choose LDAP?

2 LDAPNamespace.

DNS.

DNS Hierarchy.

DNS Resolution.

Basic DNS Record Types.

How LDAP Uses DNS.

LDAP Object Structure.

Allowed Structures.

LDAPContainers.

Structure Rules.

Naming Contexts.

LDAP Object Naming.

Relative Distinguished Name (RDN).

Naming Attributes.

Distinguished Name (DN).

Naming Special Characters.

URLNaming.

LDAP v2 Naming Conventions.

Special LDAP Structural Concepts.

Summary.

3. Client LDAP Operations.

Directory-Enabled Services and Applications.

Search.

Mandatory Search Parameters.

Optional Search Parameters.

Search Filters.

LDAPProtocol.

LDAPOperations.

LDAPControls.

LDAP Client Options.

APIs.

Summary.

Appendix Material.

4. LDAPSchema.

Object Classes.

Elements of an Object Class.

Creating the Entry You Want.

Attributes.

Elements of an Attribute Type.

Attribute Subtypes.

Attribute Options.

Operational Attributes.

Syntaxes.

Matching Rules.

OIDs.

Schema Checking.

Extended Schema Definitions.

DNS Extensions.

extensibleObject Object Class.

dynamicObject Object Class.

Java.

inetOrgPerson Object Class.

Still in Development.

Summary.

Appendix Material.

5. Directory Management.

Replication.

Partitions.

Replicas.

Referrals.

Referral Resolution.

Referral Syntax.

Referral Examples.

Chaining.

Aliases

Distributed Directory.

Reliability.

Replication Topology.

Maintenance.

Integrating Independent Directories.

Data Architecture Management.

Metadirectories: Glue Together Your Directories.

Master Directory.

Directory Synchronization.

Loose Directory Interconnection.

Harvesting Data (Connectors).

Moving Data Between Directories.

LDIF.

DSML.

Directory Security.

Authentication.

Authorization.

Encryption.

Administrative Server Parameters.

Other Directory Management Tasks.

Summary.

II. HOW VENDORS HAVE IMPLEMENTED LDAP.

6. OpenLDAP.

Namespace.

Naming Contexts and Partitions.

Distributed Directory Functionality.

Database Functionality.

Indexing.

Operations and Clients.

Clients.

Controls.

Schema.

Classes.

Attributes.

Management.

Special Configuration Parameters.

Security.

Authentication.

Authorization.

Privacy.

Why OpenLDAP?

7. Microsoft Active Directory.

Namespace.

DNS.

Directory Namespace.

Sites.

Naming Contexts and Partitions.

Global Catalog.

Operations and Clients.

Clients.

Controls.

Directory-Enabled Services.

Schema.

Classes.

Attributes.

Management.

Replication.

Indexing.

Data Architecture.

Special Configuration Parameters.

Security.

Authentication.

Authorization.

Privacy.

Why Active Directory?

8. Directory Server.

Namespace.

Naming Contexts.

Database Functionality.

Indexing.

Referrals.

Chaining.

Operations and Clients.

Clients.

Controls.

Plug-ins.

Schema.

Groups.

Roles.

Class of Service (CoS).

Management.

Replication.

Special Configuration Parameters.

Security.

Authentication.

Authorization.

Privacy.

Why Directory Server?

APPENDIXES.

A. Client LDAP Operations Appendix.

Draft Controls.

PSEARCH.

TSEARCH.

DIRSYNC.

LCUP.

Chaining.

Virtual List View.

C language API.

B. Schema Appendix.

Schema Formats.

ASN.1 Object Class Syntax.

ASN.1 Attribute Syntax.

BNF Object Class Syntax.

BNF Attribute Syntax.

Slapd.conf Object Class Syntax.

Slapd.conf Attribute Syntax.

Common Syntaxes.

Common Matching Rules.

C. Stanford University Directory Architecture.

Environment.

Source Systems.

Stanford Registry.

Privacy Controls.

Directory Harvester.

Event Database.

Stanford Directory.

E-mail Service Integration.

Web UI Integration.

Updating Your Personal Information.

Active Directory Harvester.

Privacy Control in AD.

Summary.

D. OpenLDAP Access Control.

<What> Element.

<Who> Element.

<Access> Element.

Evaluation of Access.

Comprehensive Example.

E. Active Directory Controls Appendix.
F. Directory Server Appendix.

Default Indexes.

Access Control Instructions (ACIs).

ACI Targets.

ACI Heading.

ACI Permissions.

ACI Bind Rules.

Putting an ACI Together.

Macro ACIs.

Plug-ins.

G. Online Reference Material.

Chapter 1 Topics.

Articles.

LDAPSupersites.

Chapter 2 Topics.

DNS.

Referrals.

Escaping Special Characters.

Chapter 3 Topics.

Programming Resources.

Encoding Resources.

Directory Integration.

Chapter 4 Topics.

X.500.

ASN.1.

Schema Resources.

Chapter 5 Topics.

Metadirectories.

DSML.

Security.

Stanford University.

Chapter 6 Topics.

Building OpenLDAP.

OpenLDAP Admin Guide.

Mailing List Archives.

Chapter 7 Topics.

Linked Attributes.

Chapter 8 Topics.

Server Documentation.

Programming Resources.

Index. 020178792XT01292003

Preface

LDAP stands for the Lightweight Directory Access Protocol. LDAP is a protocol used to communicate with a directory, and it is safe to say that LDAP is the predominant directory protocol. These days directories are everywhere. Many enterprise software packages require a directory. Companies that want to reduce costs and streamline their business implement a directory.

Not so long ago, I knew nothing about LDAP. Because Stanford, my employer, was implementing and integrating Active Directory with its existing directory, I needed to understand LDAP and how directories worked. However, I found that the resources for a novice were sparse and hard to find, and that none of the books on the subject took me from novice to competency. During the course of the Stanford project, I met David Chappell and worked closely with him. This lead to an invitation from Addison-Wesley, and I embarked on writing this book. I hope it meets your needs and fills the gap I found.

Who This Book Is For

This book is part of the Independent Technology Guide series. This series focuses on giving you an independent look at a technology, and tries to do it with a no-nonsense approach. David Chappell, the series editor, likes to say that the series should be called "Big Pictures 'R' Us". This is because each of the books in this series tries to give you a good idea of where this technology fits into the larger world. We often find that technical managers love this series because they give a good explanation of all the acronyms and buzzwords they hear. However, this book is also very appropriate for someone who is more technically savvy, but looking to break into LDAP and directories. You'll note that almost every LDAP book on the market is written for developers, and those who don't write code are left in the dark. This book takes a new approach and provides a thorough introduction for a newcomer regardless of their orientation or technical background.

About the Book

The book is broken down into two larger sections. Section One explores how LDAP and directories work in general. This book is unique from other LDAP books in that it approaches the topic from a standards based, non-product centric perspective. Section Two explores three products, to get a more specific sense of how LDAP has been used. This overview of the most popular LDAP products will be very useful for those who are trying to compare products, but don't have a lot of time to do the research.

The Appendixes

There are also several appendixes to augment the material presented in each of the chapters. When additional material is available it will be referenced in the chapter. I'd like to call your attention to two of the appendices in specific. Appendix C is a case study of Stanford University's directory architecture, where I worked for many years. It is intended to give you a real-world sense of how integral a LDAP directory can become to your business. Appendix G holds URLs for all the online reference material that I found and used while writing this book. Many people have indicated to me how invaluable this compilation of online resources was to their research.



020178792XP11012002

Foreword

LDAP recently celebrated its tenth birthday. For comparison, that's about the same age as the World Wide Web, half as old as the domain naming system, and around a third as old as the Internet itself. In its relatively short life, LDAP has grown from its obscure roots as an easier way to access the X.500 directory into the Internet standard for directories, used by virtually every e-mail client, browser, and a host of other applications, with more being developed every day. Like any successful technology, LDAP has taken on a life of its own, being used in ways its designers never imagined. I, for one, never thought when helping to design LDAP ten years ago that it would be used in the diversity of applications that it is today.

When I started work on LDAP, my ambitions were much smaller. I was simply trying to solve a problem on my own campus at the University of Michigan. I wanted to give desktops across the campus access to the central university-wide directory, which was based on X.500. This desire led to the creation of a protocol similar to LDAP called DIXIE. The popularity of DIXIE among a small community of similarly minded directory developers led to my joining forces with Steve Kille and Weng Yeong and to the creation of a standard version in LDAP.

LDAP's breakthrough to the mainstream, so to speak, came in 1996 when Netscape galvanized the industry around adopting LDAP as the Internet's commercially accepted directory protocol. Soon, all major vendors were on board, announcing plans to develop their own LDAP implementation, and LDAP was on its way to being a part of most users' everyday computing lives.

Often people that use LDAP are not even aware they are using it. It is the protocol used to access your corporate e-mail directory; LDAP may be consulted every time you access a private Web page; LDAP often stores configuration for the services you access. In these applications and others, LDAP provides the behind-the-scenes support needed to control access to resources and look up information. LDAP has also been used for applications ranging from storing and retrieving images to calculating chess moves.

In this book Brian Arkills has put together a broad treatment of LDAP for readers of varying technical backgrounds. It should prove useful to those seeking a more accessible introduction to the topic than has been previously available. As for me, I look forward to seeing what the next ten years will bring for LDAP.

Timothy A. Howes, Ph.D.
Opsware Inc.
Co-creator of LDAP

Index

Click below to download the Index file related to this title:
Index

Updates

Submit Errata

More Information

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020